US8239668B1 - Computer security threat data collection and aggregation with user privacy protection - Google Patents
Computer security threat data collection and aggregation with user privacy protection Download PDFInfo
- Publication number
- US8239668B1 US8239668B1 US12/424,419 US42441909A US8239668B1 US 8239668 B1 US8239668 B1 US 8239668B1 US 42441909 A US42441909 A US 42441909A US 8239668 B1 US8239668 B1 US 8239668B1
- Authority
- US
- United States
- Prior art keywords
- computer
- data
- enterprise
- security threat
- threat data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active, expires
Links
- 230000002776 aggregation Effects 0.000 title description 2
- 238000004220 aggregation Methods 0.000 title description 2
- 238000013480 data collection Methods 0.000 title description 2
- 241000700605 Viruses Species 0.000 claims abstract description 15
- 238000001514 detection method Methods 0.000 abstract description 5
- 238000000034 method Methods 0.000 description 7
- 230000004931 aggregating effect Effects 0.000 description 6
- 238000010586 diagram Methods 0.000 description 6
- 230000002155 anti-virotic effect Effects 0.000 description 5
- 230000006870 function Effects 0.000 description 4
- 239000000729 antidote Substances 0.000 description 2
- 230000006399 behavior Effects 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 230000008878 coupling Effects 0.000 description 1
- 238000010168 coupling process Methods 0.000 description 1
- 238000005859 coupling reaction Methods 0.000 description 1
- 230000001066 destructive effect Effects 0.000 description 1
- ZXQYGBMAQZUVMI-GCMPRSNUSA-N gamma-cyhalothrin Chemical compound CC1(C)[C@@H](\C=C(/Cl)C(F)(F)F)[C@H]1C(=O)O[C@H](C#N)C1=CC=CC(OC=2C=CC=CC=2)=C1 ZXQYGBMAQZUVMI-GCMPRSNUSA-N 0.000 description 1
- 238000002955 isolation Methods 0.000 description 1
- 230000005012 migration Effects 0.000 description 1
- 238000013508 migration Methods 0.000 description 1
- 230000006855 networking Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000001902 propagating effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/552—Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/045—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
Definitions
- the present invention relates generally to computer security, and more particularly but not exclusively to collection of computer security threat data.
- Computer security threats such as malicious codes (e.g., computer virus, worm, spyware, Trojan, key loggers), online threats (e.g., malicious websites, phishing, spam), and network threats (e.g., unauthorized intrusion and data access, prohibited use of company-issued computers), have become more sophisticated. Consequently, computer security products have to be constantly updated just to keep pace with the ever increasing number of security threats. While some security threats are relatively benign, some are very destructive and even capable of bringing down entire networks. It is thus critical to detect and learn the behavior of emerging security threats as soon as possible, before widespread propagation over the Internet.
- malicious codes e.g., computer virus, worm, spyware, Trojan, key loggers
- online threats e.g., malicious websites, phishing, spam
- network threats e.g., unauthorized intrusion and data access, prohibited use of company-issued computers
- an endpoint computer in an enterprise network is configured to detect computer security threat events, such as presence of a computer virus. Upon detection of a threat event, the endpoint computer generates computer security threat data for the threat event.
- the threat data may include user identifiable data that can be used to identify a user in the enterprise network.
- the endpoint computer encrypts the user identifiable data prior to sending the threat data to a smart protection network or to an enterprise server where threat data from various enterprise networks are collected for analysis.
- the endpoint computer may also encrypt an identifier for the threat data and provide the encrypted identifier to the smart protection network and to an enterprise server in the enterprise network.
- the enterprise server may use the encrypted identifier to retrieve the threat data from the smart protection network and use the threat data to generate user-specific reports.
- FIG. 1 shows a schematic diagram of a computer in accordance with an embodiment of the present invention.
- FIG. 2 schematically shows a system for collecting and aggregating computer security threat data in accordance with an embodiment of the present invention.
- FIG. 3 shows a flow diagram illustrating collection of computer security threat data in accordance with an embodiment of the present invention.
- FIG. 4 shows a flow diagram of a method of collecting and aggregating computer security threat data in accordance with an embodiment of the present invention.
- ком ⁇ онент may be implemented in hardware, software, or a combination of hardware and software (e.g., firmware).
- Software components may be in the form of computer-readable program code stored in a computer-readable storage medium, such as memory, mass storage device, or removable storage device.
- a computer-readable storage medium may comprise computer-readable program code for performing the function of a particular component.
- computer memory may be configured to include one or more components, which may be executed by a processor.
- Software components may be implemented in logic circuits, for example. Components may be implemented separately in multiple modules or together in a single module.
- FIG. 1 there is shown a schematic diagram of a computer 100 in accordance with an embodiment of the present invention.
- the computer 100 may be employed as an endpoint computer 221 ( 221 in FIG. 2 , 221 A and 221 B in FIG. 3 ), an enterprise server 211 , or a protection server 231 , which are shown in FIGS. 2 and 3 .
- the computer 100 may have less or more components to meet the needs of a particular application.
- the computer 100 may include a processor 101 , such as those from the Intel Corporation or Advanced Micro Devices, for example.
- the computer 100 may have one or more buses 103 coupling its various components.
- the computer 100 may include one or more user input devices 102 (e.g., keyboard, mouse), one or more data storage devices 106 (e.g., hard drive, optical disk, USB memory), a display monitor 104 (e.g., LCD, flat panel monitor, CRT), a computer network interface 105 (e.g., network adapter, modem), and a main memory 108 (e.g., RAM).
- the computer network interface 105 may be coupled to a computer network 109 .
- the main memory 108 includes software modules 110 , which may comprise computer-readable program code of an endpoint computer 221 , an enterprise server 211 , or a protection server 231 .
- the software modules 110 may be loaded from a data storage device 106 to the main memory 108 for execution by the processor 101 .
- FIG. 2 schematically shows a system for collecting and aggregating computer security threat data in accordance with an embodiment of the present invention.
- the system includes a plurality of enterprise networks 210 and one or more smart protection networks 230 .
- the enterprise networks 210 and a smart protection network 230 may comprise separate, unrelated computer networks that have access to the Internet.
- the enterprise networks 210 may comprise separate computer networks belonging to different and unrelated entities (e.g., corporation, government, small business).
- the enterprise networks 210 may also belong to the same entity.
- each of the enterprise networks 210 may be a branch office or division of the same company.
- the enterprise networks 210 are shown as separate networks in FIG. 2 to emphasize that each performs its own computer security functions and does not share computer security threat data with other enterprise networks, which is typically the case when the enterprise networks 210 belong to unrelated entities.
- an enterprise network 210 comprises an enterprise server 211 and a plurality of endpoint computers 221 .
- An endpoint computer 221 may comprise a node of the enterprise network 210 where a computer security function is performed.
- an endpoint computer 221 may comprise a computer security appliance, a gateway computer, a user client computer (e.g., desktop laptop), etc.
- An endpoint computer 221 may include a security module 223 .
- a security module 223 may comprise computer-readable program code for performing antivirus, anti-spam, online protection, and/or other computer security function provided by commercially available computer security products, such as those available from Trend Micro Inc.
- the security module 223 may scan files in or passing through the endpoint computer 221 for viruses.
- the security module 223 may monitor websites visited by the user of the endpoint computer 221 and check the websites for malicious or inappropriate content, or violation of company policy (e.g., access of pornography websites using company computer during work hours). Yet another example, the security module 223 may filter spam emails received in the endpoint computer 221 . As will be more apparent below, the endpoint computer 221 is configured to detect and report to the smart protection network 230 computer security threat events, such as a computer virus infected file, access of prohibited or malicious website, etc., detected by the security module 223 .
- computer security threat events such as a computer virus infected file, access of prohibited or malicious website, etc.
- An enterprise server 211 may comprise a server computer configured to maintain enterprise-related data in an enterprise data store 212 .
- the enterprise data store 212 may comprise a commercially available database storing, among other information, computer security threat data detected by an endpoint computer 221 .
- Computer security threat data may comprise information about computer security threat events.
- Computer security threat data may include the name of the endpoint computer 221 , the assigned user of the endpoint computer 221 , the IP address of the endpoint computer 221 , and other data relating to the computer security threat event, such as a file or information about a file infected with a virus, the URL (uniform resource locator) of a website accessed by or through the endpoint computer 221 , a spam email received in the endpoint computer 221 , firewall and network access logs to and from the endpoint computer 221 , and suspicious data content in files and emails transferred to and from the endpoint computer 221 .
- URL uniform resource locator
- Each computer security threat data may have an associated identifier, such as a globally unique identifier (GUID).
- GUID globally unique identifier
- the GUID of the threat data may be assigned and provided by the endpoint computer 221 that detected the computer security threat event.
- the GUID of a threat data may include in part a common identifier of endpoint computers belonging to the same enterprise.
- the enterprise server 211 and the endpoint computer 221 may communicate over a local area network (LAN) within the enterprise network 210 .
- LAN local area network
- the smart protection network 230 may comprise a computer network for collecting and aggregating computer security threat data received from the enterprise networks 210 .
- the smart protection network 230 comprises one or more protection servers 231 .
- a protection server 231 may comprise a server computer with a global data store 232 .
- the global data store 232 may comprise a commercially available database containing security threat data collected from endpoint computers 221 of various subscribing enterprise networks 210 .
- the smart protection network 230 advantageously collects computer security threat data from enterprise networks 210 to allow for detection and analysis of emerging computer security threats.
- the protection server 231 may be configured to receive computer security threat data from endpoint computers 221 of various enterprise networks 210 , store the computer security threat data in the global data store 232 , and aggregate the collected computer security threat data to detect an emerging computer security threat.
- the protection server 231 may receive threat data regarding virus infected files from endpoint computers 221 of different enterprise networks 210 .
- the antivirus researchers operating the smart protection network 230 may aggregate the threat data and identify files that are infected by the same computer virus within a particular time frame, and conclude that that virus is propagating over the Internet (since the virus is found in different enterprise networks 210 ).
- the aggregated threat data may identify a common computer security threat, such as a particular virus, in different enterprise networks 210 .
- the antivirus researchers or threat correlation algorithms may generate an antidote to the computer virus and distribute the antidote to subscribing enterprise networks 210 , including those not yet infected.
- the antivirus researchers or automated mechanisms may also alert administrators of the enterprise networks 210 , allowing for increased security (e.g., limit or prohibit some network access during the virus outbreak) in their respective networks. This helps minimize damage to infected enterprise networks 210 , but more importantly allows for timely securing of enterprise networks 210 yet to be infected. Such early detection and warning of potential computer virus outbreaks would be relatively difficult to accomplish by looking at computer security threat events in isolation within individual enterprise networks 210 .
- FIG. 3 shows a flow diagram illustrating collection of computer security threat data in accordance with an embodiment of the present invention.
- the smart protection network 230 communicates with all subscribing enterprise networks 210 .
- FIG. 3 only one enterprise network 210 is shown as communicating with the smart protection network 230 for clarity of illustration.
- the endpoint computer 221 is shown in two possible locations: one labeled as 221 A inside the enterprise network 210 , and another labeled as 221 B outside the boundaries of the enterprise network 210 (e.g., on the Internet) and may not have direct connection to the enterprise network 210 .
- the endpoint computer 221 detects a computer security threat event using the security module 223 .
- the endpoint computer 221 is configured to generate computer security threat data (“threat data”) for each computer security threat event (“threat event”).
- the endpoint computer 221 assigns an identifier in the form of a GUID to each computer security threat data for subsequent retrieval and analysis.
- the GUID is configured to identify not just the threat data but also the particular enterprise network 210 where the threat event was detected.
- the endpoint computer 221 is configured to separate the threat data into two parts: user identifiable data and non-user identifiable data.
- the user identifiable data comprise threat data that can be used to identify a user in the enterprise network 210 .
- Examples of user identifiable data include the name of the user of the endpoint computer 221 , the IP address of the endpoint computer 221 , email addresses, access authentication information, and email/file content.
- Non-user identifiable data comprise threat data that cannot be used to identify a user of the endpoint computer 221 .
- non-user identifiable data examples include the URL or domain name of a malicious website visited by the user, copies of virus-infected files, network access logs, common email spam content, malware behavior logs, malware file parameters (paths, registry, name, size, etc), and malware correlation summary.
- the endpoint computer 221 is configured to encrypt user identifiable data of the threat data.
- the endpoint computer 221 may also be configured to encrypt the GUID of the threat data.
- the encryption of the GUID prevents identification of the enterprise associated with the threat data. Any suitable encryption/decryption algorithm may be employed without detracting from the merits of the present invention.
- the key to decrypt the encrypted user-identifiable data is only available within the enterprise network 210 where the threat data originated.
- the encrypted user identifiable data may only be decrypted by the enterprise server 211 in the same enterprise network 210 as the endpoint computer 221 .
- the definition of enterprise network covers the constant changing enterprise network boundaries which can be extended with secure networking infrastructure such as VPNs.
- enterprise network can mean any secured enterprise endpoint machine where the decryption keys for the encrypted user identifiable data reside.
- User identifiable data encryption prevents identification of the user from outside the enterprise network 210 , alleviating privacy concerns. Addressing privacy concerns is particularly important in this case because the global data store 232 where the threat data will be maintained may include threat data from various, separately owned and operated enterprise networks 210 .
- the non-user identifiable data are preferably not encrypted to allow antivirus researchers operating the smart protection network 230 to readily analyze the non-user identifiable data and aggregate them with non-user identifiable data from other enterprise networks 210 .
- the endpoint computer 221 outside the enterprise network 210 sends the threat data and encrypted GUID to the protection server 231 of the smart protection network 230 (arrow 301 ).
- the encrypted GUID is associated with an enterprise and can be retrieved from the enterprise server 211 using common authentication mechanisms.
- the threat data may include the encrypted user-identifiable data and the unencrypted non-user identifiable data.
- the endpoint computer 221 may forward the threat data to the enterprise server 211 (arrow 305 ) when it is possible to do so (e.g., when the endpoint computer 221 logs onto the enterprise network 210 ).
- the protection server 231 stores the threat data and associated encrypted GUID in the global data store 232 .
- protection server 231 cannot readily decrypt the encrypted user identifiable data
- storage of the encrypted user-identifiable data in the global data store 232 facilitates central storage.
- This implementation is useful in both the migration of data and in supporting mobile devices which may roam outside of enterprise network 210 boundaries but still have connection to the Internet and, through the Internet, access the smart protection network 230 .
- all threat data can be sent to the protection server 231 of the smart protection network 230 .
- the enterprise server 211 can retrieve threat data via requesting threat data associated the encrypted GUID which is in turn associated with the enterprise (arrow 303 ).
- the end point computer 221 When the end point computer 221 is inside the boundaries of the enterprise network 210 (see 221 A), it forwards threat data to the enterprise server 211 (arrow 302 ).
- the enterprise server 211 may analyze and filter the threat data to forward to the smart protection network 230 (arrow 303 ) for reporting, analysis, or other purpose.
- the enterprise server 211 may also send a request for the threat data to the smart protection network 230 (arrow 303 ).
- the request may include a reference matching the encrypted GUID of the requested threat data.
- the protection server 231 receives the request and queries the global data store 232 using the reference to the encrypted GUID.
- the encrypted GUID or the request itself may include an indicator that the request is for threat data from a particular enterprise network 210 .
- the protection server 231 retrieves the requested threat data from the global data store 232 , and forwards the requested threat data to the enterprise network 210 (arrow 304 ).
- the enterprise server 211 receives the threat data and stores the threat data in the local enterprise data store 212 .
- the enterprise server 211 may decrypt the encrypted user identifiable data prior to storage in the enterprise data store 212 .
- the threat data in the enterprise data store 212 may be employed for a variety of purposes, including for generation of user-specific reports.
- the enterprise server 211 may be configured to examine threat data from the user of the endpoint computer 221 to determine if the user has been visiting inappropriate or company-prohibited websites using the endpoint computer 221 .
- embodiments of the present invention allow for threat data collection and aggregation from separate enterprise networks 210 while maintaining privacy protection for both the enterprise and the users within individual enterprise networks 210 .
- This advantageously allows a third party computer security provider to collect and aggregate threat data from separate and unrelated companies, allowing for timely detection of emerging computer security threats not otherwise readily detectable from a computer network of a single company.
- FIG. 4 shows a flow diagram of a method 400 of collecting and aggregating computer security threat data in accordance with an embodiment of the present invention.
- the method 400 is explained using the components shown in FIG. 2 for illustration purposes only. Other components may also be used without detracting from the merits of the present invention.
- one or more steps of the method 400 may be performed by computer-readable program code executed by a processor in the memory of an endpoint computer, enterprise server, or protection server as applicable.
- an endpoint computer in an enterprise network detects a computer security threat event (step 401 ).
- the endpoint computer generates threat data and associated identifier, such as a GUID, for the threat event and forwards them to a protection server of a smart protection network (step 402 ) directly or by way of an enterprise server in the same enterprise network as the endpoint computer.
- the threat data may have user identifiable data and non-user identifiable data.
- the user identifiable data and the identifier may be encrypted prior to forwarding the threat data to the protection server.
- the protection server which receives the threat data and the encrypted identifier, stores the threat data and the encrypted identifier in a global correlation data store (step 403 ) along with threat data and encrypted identifiers from other enterprise networks.
- the protection server may be used to aggregate threat data from various enterprise networks to detect and analyze emerging computer security threats (step 404 ).
- the enterprise server may use a reference to the encrypted identifier to retrieve the threat data from the smart protection network (step 405 ).
- the enterprise server may provide the encrypted identifier to the protection server, which matches the encrypted identifier to the threat data collected from the endpoint computer in step 402 .
- the protection server retrieves the threat data and forwards the threat data to the enterprise server.
- the enterprise server may be used to generate user-specific reports based on the threat data (step 406 ).
- the enterprise server may be configured to generate a report listing the threat events that occurred in the endpoint computer. The report may indicate the websites visited by the user to whom the endpoint computer is assigned, infected computer files in the endpoint computer, emails received by the user in the endpoint computer, and so on.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (7)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/424,419 US8239668B1 (en) | 2009-04-15 | 2009-04-15 | Computer security threat data collection and aggregation with user privacy protection |
US13/542,445 US9043587B1 (en) | 2009-04-15 | 2012-07-05 | Computer security threat data collection and aggregation with user privacy protection |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/424,419 US8239668B1 (en) | 2009-04-15 | 2009-04-15 | Computer security threat data collection and aggregation with user privacy protection |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US13/542,445 Continuation US9043587B1 (en) | 2009-04-15 | 2012-07-05 | Computer security threat data collection and aggregation with user privacy protection |
Publications (1)
Publication Number | Publication Date |
---|---|
US8239668B1 true US8239668B1 (en) | 2012-08-07 |
Family
ID=46583362
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US12/424,419 Active 2030-11-12 US8239668B1 (en) | 2009-04-15 | 2009-04-15 | Computer security threat data collection and aggregation with user privacy protection |
US13/542,445 Active 2030-06-14 US9043587B1 (en) | 2009-04-15 | 2012-07-05 | Computer security threat data collection and aggregation with user privacy protection |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US13/542,445 Active 2030-06-14 US9043587B1 (en) | 2009-04-15 | 2012-07-05 | Computer security threat data collection and aggregation with user privacy protection |
Country Status (1)
Country | Link |
---|---|
US (2) | US8239668B1 (en) |
Cited By (76)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20120174228A1 (en) * | 2010-12-29 | 2012-07-05 | Anastasios Giakouminakis | Methods and systems for integrating reconnaissance with security assessments for computing networks |
US9009827B1 (en) | 2014-02-20 | 2015-04-14 | Palantir Technologies Inc. | Security sharing system |
US9021260B1 (en) | 2014-07-03 | 2015-04-28 | Palantir Technologies Inc. | Malware data item analysis |
US9043587B1 (en) | 2009-04-15 | 2015-05-26 | Trend Micro Incorporated | Computer security threat data collection and aggregation with user privacy protection |
US9043894B1 (en) | 2014-11-06 | 2015-05-26 | Palantir Technologies Inc. | Malicious software detection in a computing system |
US9081975B2 (en) | 2012-10-22 | 2015-07-14 | Palantir Technologies, Inc. | Sharing information between nexuses that use different classification schemes for information access control |
US20150207813A1 (en) * | 2012-02-01 | 2015-07-23 | Vorstack, Inc. | Techniques for sharing network security event information |
US9100428B1 (en) | 2014-01-03 | 2015-08-04 | Palantir Technologies Inc. | System and method for evaluating network threats |
US9124636B1 (en) * | 2012-12-28 | 2015-09-01 | Pulse Secure, Llc | Infected endpoint containment using aggregated security status information |
US9135658B2 (en) | 2013-03-15 | 2015-09-15 | Palantir Technologies Inc. | Generating data clusters |
US9335897B2 (en) | 2013-08-08 | 2016-05-10 | Palantir Technologies Inc. | Long click display of a context menu |
US9338013B2 (en) | 2013-12-30 | 2016-05-10 | Palantir Technologies Inc. | Verifiable redactable audit log |
US9367872B1 (en) | 2014-12-22 | 2016-06-14 | Palantir Technologies Inc. | Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures |
US9407652B1 (en) | 2015-06-26 | 2016-08-02 | Palantir Technologies Inc. | Network anomaly detection |
US9419992B2 (en) | 2014-08-13 | 2016-08-16 | Palantir Technologies Inc. | Unwanted tunneling alert system |
US9467455B2 (en) | 2014-12-29 | 2016-10-11 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
WO2016209291A1 (en) * | 2015-06-26 | 2016-12-29 | Hewlett Packard Enterprise Development Lp | Alerts for communities of a security information sharing platform |
US9537880B1 (en) | 2015-08-19 | 2017-01-03 | Palantir Technologies Inc. | Anomalous network monitoring, user behavior detection and database system |
US9584541B1 (en) * | 2015-02-12 | 2017-02-28 | Lookingglass Cyber Solutions, Inc. | Cyber threat identification and analytics apparatuses, methods and systems |
US20170070520A1 (en) * | 2014-03-19 | 2017-03-09 | Nippon Telegraph And Telephone Corporation | Website information extraction device, system, website information extraction method, and website information extraction program |
US9648036B2 (en) | 2014-12-29 | 2017-05-09 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
US9680846B2 (en) | 2012-02-01 | 2017-06-13 | Servicenow, Inc. | Techniques for sharing network security event information |
US9756082B1 (en) | 2012-02-01 | 2017-09-05 | Servicenow, Inc. | Scalable network security with fast response protocol |
US9785773B2 (en) | 2014-07-03 | 2017-10-10 | Palantir Technologies Inc. | Malware data item analysis |
US9888039B2 (en) | 2015-12-28 | 2018-02-06 | Palantir Technologies Inc. | Network-based permissioning system |
US9916465B1 (en) | 2015-12-29 | 2018-03-13 | Palantir Technologies Inc. | Systems and methods for automatic and customizable data minimization of electronic data stores |
US9942200B1 (en) * | 2014-12-02 | 2018-04-10 | Trend Micro Inc. | End user authentication using a virtual private network |
US9965937B2 (en) | 2013-03-15 | 2018-05-08 | Palantir Technologies Inc. | External malware data item clustering and analysis |
US9998485B2 (en) | 2014-07-03 | 2018-06-12 | Palantir Technologies, Inc. | Network intrusion data item clustering and analysis |
US10044745B1 (en) | 2015-10-12 | 2018-08-07 | Palantir Technologies, Inc. | Systems for computer network security risk assessment including user compromise analysis associated with a network of devices |
US10079832B1 (en) | 2017-10-18 | 2018-09-18 | Palantir Technologies Inc. | Controlling user creation of data resources on a data processing platform |
US10084802B1 (en) | 2016-06-21 | 2018-09-25 | Palantir Technologies Inc. | Supervisory control and data acquisition |
US10102369B2 (en) | 2015-08-19 | 2018-10-16 | Palantir Technologies Inc. | Checkout system executable code monitoring, and user account compromise determination system |
US10162887B2 (en) | 2014-06-30 | 2018-12-25 | Palantir Technologies Inc. | Systems and methods for key phrase characterization of documents |
US20190036965A1 (en) * | 2017-07-27 | 2019-01-31 | Cypress Semiconductor Corporation | Generating and analyzing network profile data |
US10250401B1 (en) | 2017-11-29 | 2019-04-02 | Palantir Technologies Inc. | Systems and methods for providing category-sensitive chat channels |
US10255415B1 (en) | 2018-04-03 | 2019-04-09 | Palantir Technologies Inc. | Controlling access to computer resources |
CN109688165A (en) * | 2019-02-26 | 2019-04-26 | 北京微步在线科技有限公司 | A kind of method and apparatus for excavating malice domain name |
US10291637B1 (en) | 2016-07-05 | 2019-05-14 | Palantir Technologies Inc. | Network anomaly detection and profiling |
US10311081B2 (en) | 2012-11-05 | 2019-06-04 | Palantir Technologies Inc. | System and method for sharing investigation results |
US10333960B2 (en) | 2017-05-03 | 2019-06-25 | Servicenow, Inc. | Aggregating network security data for export |
US10356032B2 (en) | 2013-12-26 | 2019-07-16 | Palantir Technologies Inc. | System and method for detecting confidential information emails |
US10372879B2 (en) | 2014-12-31 | 2019-08-06 | Palantir Technologies Inc. | Medical claims lead summary report generation |
US10397229B2 (en) | 2017-10-04 | 2019-08-27 | Palantir Technologies, Inc. | Controlling user creation of data resources on a data processing platform |
US10432469B2 (en) | 2017-06-29 | 2019-10-01 | Palantir Technologies, Inc. | Access controls through node-based effective policy identifiers |
US10484407B2 (en) | 2015-08-06 | 2019-11-19 | Palantir Technologies Inc. | Systems, methods, user interfaces, and computer-readable media for investigating potential malicious communications |
US10489391B1 (en) | 2015-08-17 | 2019-11-26 | Palantir Technologies Inc. | Systems and methods for grouping and enriching data items accessed from one or more databases for presentation in a user interface |
US10498711B1 (en) | 2016-05-20 | 2019-12-03 | Palantir Technologies Inc. | Providing a booting key to a remote system |
WO2019243579A1 (en) * | 2018-06-22 | 2019-12-26 | Senseon Tech Ltd | Cyber defence system |
US10574677B2 (en) * | 2015-04-20 | 2020-02-25 | Capital One Services, Llc | Systems and methods for automated retrieval, processing, and distribution of cyber-threat information |
US10572496B1 (en) | 2014-07-03 | 2020-02-25 | Palantir Technologies Inc. | Distributed workflow system and database with access controls for city resiliency |
US10616248B2 (en) * | 2015-01-30 | 2020-04-07 | Anomali Incorporated | Space and time efficient threat detection |
US10686796B2 (en) | 2017-12-28 | 2020-06-16 | Palantir Technologies Inc. | Verifying network-based permissioning rights |
US10686805B2 (en) | 2015-12-11 | 2020-06-16 | Servicenow, Inc. | Computer network threat assessment |
US10701044B2 (en) | 2015-06-26 | 2020-06-30 | Micro Focus Llc | Sharing of community-based security information |
US10698927B1 (en) | 2016-08-30 | 2020-06-30 | Palantir Technologies Inc. | Multiple sensor session and log information compression and correlation system |
US10721262B2 (en) | 2016-12-28 | 2020-07-21 | Palantir Technologies Inc. | Resource-centric network cyber attack warning system |
US10728262B1 (en) | 2016-12-21 | 2020-07-28 | Palantir Technologies Inc. | Context-aware network-based malicious activity warning systems |
US10754872B2 (en) | 2016-12-28 | 2020-08-25 | Palantir Technologies Inc. | Automatically executing tasks and configuring access control lists in a data transformation system |
US10761889B1 (en) | 2019-09-18 | 2020-09-01 | Palantir Technologies Inc. | Systems and methods for autoscaling instance groups of computing platforms |
US10868887B2 (en) | 2019-02-08 | 2020-12-15 | Palantir Technologies Inc. | Systems and methods for isolating applications associated with multiple tenants within a computing platform |
US10878051B1 (en) | 2018-03-30 | 2020-12-29 | Palantir Technologies Inc. | Mapping device identifiers |
US10929436B2 (en) | 2014-07-03 | 2021-02-23 | Palantir Technologies Inc. | System and method for news events detection and visualization |
US10949400B2 (en) | 2018-05-09 | 2021-03-16 | Palantir Technologies Inc. | Systems and methods for tamper-resistant activity logging |
US10963465B1 (en) | 2017-08-25 | 2021-03-30 | Palantir Technologies Inc. | Rapid importation of data including temporally tracked object recognition |
US10984427B1 (en) | 2017-09-13 | 2021-04-20 | Palantir Technologies Inc. | Approaches for analyzing entity relationships |
USRE48589E1 (en) | 2010-07-15 | 2021-06-08 | Palantir Technologies Inc. | Sharing and deconflicting data changes in a multimaster database system |
US11093687B2 (en) | 2014-06-30 | 2021-08-17 | Palantir Technologies Inc. | Systems and methods for identifying key phrase clusters within documents |
US11133925B2 (en) | 2017-12-07 | 2021-09-28 | Palantir Technologies Inc. | Selective access to encrypted logs |
US11244063B2 (en) | 2018-06-11 | 2022-02-08 | Palantir Technologies Inc. | Row-level and column-level policy service |
US11265339B1 (en) | 2020-12-15 | 2022-03-01 | Senseon Tech Ltd | Network traffic monitoring |
US11438357B2 (en) | 2018-06-22 | 2022-09-06 | Senseon Tech Ltd | Endpoint network sensor and related cybersecurity infrastructure |
US11522895B2 (en) | 2019-10-22 | 2022-12-06 | Senseon Tech Ltd | Anomaly detection |
US11575703B2 (en) | 2017-05-05 | 2023-02-07 | Servicenow, Inc. | Network security threat intelligence sharing |
US11704441B2 (en) | 2019-09-03 | 2023-07-18 | Palantir Technologies Inc. | Charter-based access controls for managing computer resources |
US12131294B2 (en) | 2012-06-21 | 2024-10-29 | Open Text Corporation | Activity stream based interaction |
Families Citing this family (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2015087333A1 (en) * | 2013-12-13 | 2015-06-18 | Comilion Mobile Ltd. | Collaborative system for cyber security analysis |
WO2016109005A2 (en) | 2014-10-21 | 2016-07-07 | IronNet Cybersecurity, Inc. | Cybersecurity system |
US10367704B2 (en) | 2016-07-12 | 2019-07-30 | At&T Intellectual Property I, L.P. | Enterprise server behavior profiling |
EP3338205B1 (en) | 2016-07-14 | 2019-05-01 | Ironnet Cybersecurity, Inc. | Simulation and virtual reality based cyber behavioral system |
CN108234657A (en) * | 2018-01-04 | 2018-06-29 | 江苏十月中宸科技有限公司 | A kind of high performance information safe processing system based on Internet of Things |
US11455587B2 (en) * | 2020-04-20 | 2022-09-27 | Equifax Inc. | Continuous and anonymous risk evaluation |
US12028373B2 (en) | 2021-04-14 | 2024-07-02 | Bank Of America Corporation | Information security system and method for preventing communications from detected phishing domains |
Citations (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5442699A (en) | 1994-11-21 | 1995-08-15 | International Business Machines Corporation | Searching for patterns in encrypted data |
US5550976A (en) | 1992-12-08 | 1996-08-27 | Sun Hydraulics Corporation | Decentralized distributed asynchronous object oriented system and method for electronic data management, storage, and communication |
US6075863A (en) | 1996-02-28 | 2000-06-13 | Encanto Networks | Intelligent communication device |
US6081894A (en) | 1997-10-22 | 2000-06-27 | Rvt Technologies, Inc. | Method and apparatus for isolating an encrypted computer system upon detection of viruses and similar data |
US6393568B1 (en) | 1997-10-23 | 2002-05-21 | Entrust Technologies Limited | Encryption and decryption system and method with content analysis provision |
US6609196B1 (en) | 1997-07-24 | 2003-08-19 | Tumbleweed Communications Corp. | E-mail firewall with stored key encryption/decryption |
US6944769B1 (en) | 2000-08-10 | 2005-09-13 | International Business Machines Corporation | Apparatus and a method for security authorization using a security key installed on removable media |
US7096254B2 (en) | 2002-05-30 | 2006-08-22 | International Business Machines Corporation | Electronic mail distribution network implementation for safeguarding sender's address book covering addressee aliases with minimum interference with normal electronic mail transmission |
US7162738B2 (en) | 1998-11-03 | 2007-01-09 | Tumbleweed Communications Corp. | E-mail firewall with stored key encryption/decryption |
US7260725B2 (en) | 2001-09-14 | 2007-08-21 | Computer Associates Think, Inc. | Virus detection system |
US20070214151A1 (en) * | 2005-11-28 | 2007-09-13 | Threatmetrix Pty Ltd | Method and System for Processing a Stream of Information From a Computer Network Using Node Based Reputation Characteristics |
US7302584B2 (en) | 2001-03-16 | 2007-11-27 | Mcafee, Inc. | Mechanisms for banning computer programs from use |
US7308703B2 (en) | 2002-12-18 | 2007-12-11 | Novell, Inc. | Protection of data accessible by a mobile device |
US7353533B2 (en) | 2002-12-18 | 2008-04-01 | Novell, Inc. | Administration of protection of data accessible by a mobile device |
US20080127338A1 (en) * | 2006-09-26 | 2008-05-29 | Korea Information Security Agency | System and method for preventing malicious code spread using web technology |
US7395436B1 (en) | 2002-01-31 | 2008-07-01 | Kerry Nemovicher | Methods, software programs, and systems for electronic information security |
US20090299904A1 (en) * | 2008-05-30 | 2009-12-03 | Metison Technologies Corporation | Electronic commerce system and method enabling automatic data transfer and authentication method thereof |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6363489B1 (en) * | 1999-11-29 | 2002-03-26 | Forescout Technologies Inc. | Method for automatic intrusion detection and deflection in a network |
US7472422B1 (en) * | 2003-09-10 | 2008-12-30 | Symantec Corporation | Security management system including feedback and control |
US8191139B2 (en) * | 2003-12-18 | 2012-05-29 | Honeywell International Inc. | Intrusion detection report correlator and analyzer |
US8239668B1 (en) | 2009-04-15 | 2012-08-07 | Trend Micro Incorporated | Computer security threat data collection and aggregation with user privacy protection |
-
2009
- 2009-04-15 US US12/424,419 patent/US8239668B1/en active Active
-
2012
- 2012-07-05 US US13/542,445 patent/US9043587B1/en active Active
Patent Citations (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5550976A (en) | 1992-12-08 | 1996-08-27 | Sun Hydraulics Corporation | Decentralized distributed asynchronous object oriented system and method for electronic data management, storage, and communication |
US5442699A (en) | 1994-11-21 | 1995-08-15 | International Business Machines Corporation | Searching for patterns in encrypted data |
US6075863A (en) | 1996-02-28 | 2000-06-13 | Encanto Networks | Intelligent communication device |
US6609196B1 (en) | 1997-07-24 | 2003-08-19 | Tumbleweed Communications Corp. | E-mail firewall with stored key encryption/decryption |
US6081894A (en) | 1997-10-22 | 2000-06-27 | Rvt Technologies, Inc. | Method and apparatus for isolating an encrypted computer system upon detection of viruses and similar data |
US6393568B1 (en) | 1997-10-23 | 2002-05-21 | Entrust Technologies Limited | Encryption and decryption system and method with content analysis provision |
US7162738B2 (en) | 1998-11-03 | 2007-01-09 | Tumbleweed Communications Corp. | E-mail firewall with stored key encryption/decryption |
US6944769B1 (en) | 2000-08-10 | 2005-09-13 | International Business Machines Corporation | Apparatus and a method for security authorization using a security key installed on removable media |
US7302584B2 (en) | 2001-03-16 | 2007-11-27 | Mcafee, Inc. | Mechanisms for banning computer programs from use |
US7260725B2 (en) | 2001-09-14 | 2007-08-21 | Computer Associates Think, Inc. | Virus detection system |
US7395436B1 (en) | 2002-01-31 | 2008-07-01 | Kerry Nemovicher | Methods, software programs, and systems for electronic information security |
US7096254B2 (en) | 2002-05-30 | 2006-08-22 | International Business Machines Corporation | Electronic mail distribution network implementation for safeguarding sender's address book covering addressee aliases with minimum interference with normal electronic mail transmission |
US7308703B2 (en) | 2002-12-18 | 2007-12-11 | Novell, Inc. | Protection of data accessible by a mobile device |
US7353533B2 (en) | 2002-12-18 | 2008-04-01 | Novell, Inc. | Administration of protection of data accessible by a mobile device |
US20070214151A1 (en) * | 2005-11-28 | 2007-09-13 | Threatmetrix Pty Ltd | Method and System for Processing a Stream of Information From a Computer Network Using Node Based Reputation Characteristics |
US20080127338A1 (en) * | 2006-09-26 | 2008-05-29 | Korea Information Security Agency | System and method for preventing malicious code spread using web technology |
US20090299904A1 (en) * | 2008-05-30 | 2009-12-03 | Metison Technologies Corporation | Electronic commerce system and method enabling automatic data transfer and authentication method thereof |
Cited By (150)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9043587B1 (en) | 2009-04-15 | 2015-05-26 | Trend Micro Incorporated | Computer security threat data collection and aggregation with user privacy protection |
USRE48589E1 (en) | 2010-07-15 | 2021-06-08 | Palantir Technologies Inc. | Sharing and deconflicting data changes in a multimaster database system |
US10447709B2 (en) * | 2010-12-29 | 2019-10-15 | Rapid7, Inc. | Methods and systems for integrating reconnaissance with security assessments for computing networks |
US20120174228A1 (en) * | 2010-12-29 | 2012-07-05 | Anastasios Giakouminakis | Methods and systems for integrating reconnaissance with security assessments for computing networks |
US9756082B1 (en) | 2012-02-01 | 2017-09-05 | Servicenow, Inc. | Scalable network security with fast response protocol |
US20170316203A1 (en) * | 2012-02-01 | 2017-11-02 | Servicenow, Inc. | Techniques for sharing network security event information |
US20150207813A1 (en) * | 2012-02-01 | 2015-07-23 | Vorstack, Inc. | Techniques for sharing network security event information |
US10032020B2 (en) * | 2012-02-01 | 2018-07-24 | Servicenow, Inc. | Techniques for sharing network security event information |
US11222111B2 (en) | 2012-02-01 | 2022-01-11 | Servicenow, Inc. | Techniques for sharing network security event information |
US9710644B2 (en) * | 2012-02-01 | 2017-07-18 | Servicenow, Inc. | Techniques for sharing network security event information |
US9680846B2 (en) | 2012-02-01 | 2017-06-13 | Servicenow, Inc. | Techniques for sharing network security event information |
US10628582B2 (en) | 2012-02-01 | 2020-04-21 | Servicenow, Inc. | Techniques for sharing network security event information |
US11388200B2 (en) * | 2012-02-01 | 2022-07-12 | Servicenow, Inc. | Scalable network security detection and prevention platform |
US10412103B2 (en) * | 2012-02-01 | 2019-09-10 | Servicenow, Inc. | Techniques for sharing network security event information |
US10225288B2 (en) | 2012-02-01 | 2019-03-05 | Servicenow, Inc. | Scalable network security detection and prevention platform |
US12131294B2 (en) | 2012-06-21 | 2024-10-29 | Open Text Corporation | Activity stream based interaction |
US9836523B2 (en) | 2012-10-22 | 2017-12-05 | Palantir Technologies Inc. | Sharing information between nexuses that use different classification schemes for information access control |
US10891312B2 (en) | 2012-10-22 | 2021-01-12 | Palantir Technologies Inc. | Sharing information between nexuses that use different classification schemes for information access control |
US9081975B2 (en) | 2012-10-22 | 2015-07-14 | Palantir Technologies, Inc. | Sharing information between nexuses that use different classification schemes for information access control |
US10311081B2 (en) | 2012-11-05 | 2019-06-04 | Palantir Technologies Inc. | System and method for sharing investigation results |
US10846300B2 (en) | 2012-11-05 | 2020-11-24 | Palantir Technologies Inc. | System and method for sharing investigation results |
US9723019B1 (en) | 2012-12-28 | 2017-08-01 | Pulse Secure, Llc | Infected endpoint containment using aggregated security status information |
US9124636B1 (en) * | 2012-12-28 | 2015-09-01 | Pulse Secure, Llc | Infected endpoint containment using aggregated security status information |
US10216801B2 (en) | 2013-03-15 | 2019-02-26 | Palantir Technologies Inc. | Generating data clusters |
US9135658B2 (en) | 2013-03-15 | 2015-09-15 | Palantir Technologies Inc. | Generating data clusters |
US9965937B2 (en) | 2013-03-15 | 2018-05-08 | Palantir Technologies Inc. | External malware data item clustering and analysis |
US10264014B2 (en) | 2013-03-15 | 2019-04-16 | Palantir Technologies Inc. | Systems and user interfaces for dynamic and interactive investigation based on automatic clustering of related data in various data structures |
US10976892B2 (en) | 2013-08-08 | 2021-04-13 | Palantir Technologies Inc. | Long click display of a context menu |
US9335897B2 (en) | 2013-08-08 | 2016-05-10 | Palantir Technologies Inc. | Long click display of a context menu |
US10356032B2 (en) | 2013-12-26 | 2019-07-16 | Palantir Technologies Inc. | System and method for detecting confidential information emails |
US11032065B2 (en) | 2013-12-30 | 2021-06-08 | Palantir Technologies Inc. | Verifiable redactable audit log |
US10027473B2 (en) | 2013-12-30 | 2018-07-17 | Palantir Technologies Inc. | Verifiable redactable audit log |
US9338013B2 (en) | 2013-12-30 | 2016-05-10 | Palantir Technologies Inc. | Verifiable redactable audit log |
US9100428B1 (en) | 2014-01-03 | 2015-08-04 | Palantir Technologies Inc. | System and method for evaluating network threats |
US10805321B2 (en) | 2014-01-03 | 2020-10-13 | Palantir Technologies Inc. | System and method for evaluating network threats and usage |
US10230746B2 (en) | 2014-01-03 | 2019-03-12 | Palantir Technologies Inc. | System and method for evaluating network threats and usage |
US9923925B2 (en) | 2014-02-20 | 2018-03-20 | Palantir Technologies Inc. | Cyber security sharing and identification system |
US10873603B2 (en) | 2014-02-20 | 2020-12-22 | Palantir Technologies Inc. | Cyber security sharing and identification system |
US9009827B1 (en) | 2014-02-20 | 2015-04-14 | Palantir Technologies Inc. | Security sharing system |
US10511618B2 (en) * | 2014-03-19 | 2019-12-17 | Nippon Telegraph And Telephone Corporation | Website information extraction device, system website information extraction method, and website information extraction program |
US20170070520A1 (en) * | 2014-03-19 | 2017-03-09 | Nippon Telegraph And Telephone Corporation | Website information extraction device, system, website information extraction method, and website information extraction program |
US11341178B2 (en) | 2014-06-30 | 2022-05-24 | Palantir Technologies Inc. | Systems and methods for key phrase characterization of documents |
US11093687B2 (en) | 2014-06-30 | 2021-08-17 | Palantir Technologies Inc. | Systems and methods for identifying key phrase clusters within documents |
US10162887B2 (en) | 2014-06-30 | 2018-12-25 | Palantir Technologies Inc. | Systems and methods for key phrase characterization of documents |
US9785773B2 (en) | 2014-07-03 | 2017-10-10 | Palantir Technologies Inc. | Malware data item analysis |
US9021260B1 (en) | 2014-07-03 | 2015-04-28 | Palantir Technologies Inc. | Malware data item analysis |
US9998485B2 (en) | 2014-07-03 | 2018-06-12 | Palantir Technologies, Inc. | Network intrusion data item clustering and analysis |
US10798116B2 (en) | 2014-07-03 | 2020-10-06 | Palantir Technologies Inc. | External malware data item clustering and analysis |
US10572496B1 (en) | 2014-07-03 | 2020-02-25 | Palantir Technologies Inc. | Distributed workflow system and database with access controls for city resiliency |
US10929436B2 (en) | 2014-07-03 | 2021-02-23 | Palantir Technologies Inc. | System and method for news events detection and visualization |
US10609046B2 (en) | 2014-08-13 | 2020-03-31 | Palantir Technologies Inc. | Unwanted tunneling alert system |
US9930055B2 (en) | 2014-08-13 | 2018-03-27 | Palantir Technologies Inc. | Unwanted tunneling alert system |
US9419992B2 (en) | 2014-08-13 | 2016-08-16 | Palantir Technologies Inc. | Unwanted tunneling alert system |
US10135863B2 (en) | 2014-11-06 | 2018-11-20 | Palantir Technologies Inc. | Malicious software detection in a computing system |
US9558352B1 (en) | 2014-11-06 | 2017-01-31 | Palantir Technologies Inc. | Malicious software detection in a computing system |
US9043894B1 (en) | 2014-11-06 | 2015-05-26 | Palantir Technologies Inc. | Malicious software detection in a computing system |
US10728277B2 (en) | 2014-11-06 | 2020-07-28 | Palantir Technologies Inc. | Malicious software detection in a computing system |
US9942200B1 (en) * | 2014-12-02 | 2018-04-10 | Trend Micro Inc. | End user authentication using a virtual private network |
US9367872B1 (en) | 2014-12-22 | 2016-06-14 | Palantir Technologies Inc. | Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures |
US10447712B2 (en) | 2014-12-22 | 2019-10-15 | Palantir Technologies Inc. | Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures |
US9589299B2 (en) | 2014-12-22 | 2017-03-07 | Palantir Technologies Inc. | Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures |
US9985983B2 (en) | 2014-12-29 | 2018-05-29 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
US9648036B2 (en) | 2014-12-29 | 2017-05-09 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
US10721263B2 (en) | 2014-12-29 | 2020-07-21 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
US9467455B2 (en) | 2014-12-29 | 2016-10-11 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
US9882925B2 (en) | 2014-12-29 | 2018-01-30 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
US10462175B2 (en) | 2014-12-29 | 2019-10-29 | Palantir Technologies Inc. | Systems for network risk assessment including processing of user access rights associated with a network of devices |
US10372879B2 (en) | 2014-12-31 | 2019-08-06 | Palantir Technologies Inc. | Medical claims lead summary report generation |
US11030581B2 (en) | 2014-12-31 | 2021-06-08 | Palantir Technologies Inc. | Medical claims lead summary report generation |
US10616248B2 (en) * | 2015-01-30 | 2020-04-07 | Anomali Incorporated | Space and time efficient threat detection |
US9584541B1 (en) * | 2015-02-12 | 2017-02-28 | Lookingglass Cyber Solutions, Inc. | Cyber threat identification and analytics apparatuses, methods and systems |
US20200252414A1 (en) * | 2015-04-20 | 2020-08-06 | Capital One Services, Llc | Systems and methods for automated retrieval, processing, and distribution of cyber-threat information |
US10574677B2 (en) * | 2015-04-20 | 2020-02-25 | Capital One Services, Llc | Systems and methods for automated retrieval, processing, and distribution of cyber-threat information |
US11588828B2 (en) * | 2015-04-20 | 2023-02-21 | Capital One Services, Llc | Systems and methods for automated retrieval, processing, and distribution of cyber-threat information |
WO2016209291A1 (en) * | 2015-06-26 | 2016-12-29 | Hewlett Packard Enterprise Development Lp | Alerts for communities of a security information sharing platform |
US9628500B1 (en) | 2015-06-26 | 2017-04-18 | Palantir Technologies Inc. | Network anomaly detection |
US10735448B2 (en) | 2015-06-26 | 2020-08-04 | Palantir Technologies Inc. | Network anomaly detection |
US10693914B2 (en) | 2015-06-26 | 2020-06-23 | Micro Focus Llc | Alerts for communities of a security information sharing platform |
US10075464B2 (en) | 2015-06-26 | 2018-09-11 | Palantir Technologies Inc. | Network anomaly detection |
US9407652B1 (en) | 2015-06-26 | 2016-08-02 | Palantir Technologies Inc. | Network anomaly detection |
US10701044B2 (en) | 2015-06-26 | 2020-06-30 | Micro Focus Llc | Sharing of community-based security information |
US10484407B2 (en) | 2015-08-06 | 2019-11-19 | Palantir Technologies Inc. | Systems, methods, user interfaces, and computer-readable media for investigating potential malicious communications |
US10489391B1 (en) | 2015-08-17 | 2019-11-26 | Palantir Technologies Inc. | Systems and methods for grouping and enriching data items accessed from one or more databases for presentation in a user interface |
US10922404B2 (en) | 2015-08-19 | 2021-02-16 | Palantir Technologies Inc. | Checkout system executable code monitoring, and user account compromise determination system |
US11470102B2 (en) | 2015-08-19 | 2022-10-11 | Palantir Technologies Inc. | Anomalous network monitoring, user behavior detection and database system |
US10129282B2 (en) | 2015-08-19 | 2018-11-13 | Palantir Technologies Inc. | Anomalous network monitoring, user behavior detection and database system |
US10102369B2 (en) | 2015-08-19 | 2018-10-16 | Palantir Technologies Inc. | Checkout system executable code monitoring, and user account compromise determination system |
US9537880B1 (en) | 2015-08-19 | 2017-01-03 | Palantir Technologies Inc. | Anomalous network monitoring, user behavior detection and database system |
US11089043B2 (en) | 2015-10-12 | 2021-08-10 | Palantir Technologies Inc. | Systems for computer network security risk assessment including user compromise analysis associated with a network of devices |
US11956267B2 (en) | 2015-10-12 | 2024-04-09 | Palantir Technologies Inc. | Systems for computer network security risk assessment including user compromise analysis associated with a network of devices |
US10044745B1 (en) | 2015-10-12 | 2018-08-07 | Palantir Technologies, Inc. | Systems for computer network security risk assessment including user compromise analysis associated with a network of devices |
US11539720B2 (en) | 2015-12-11 | 2022-12-27 | Servicenow, Inc. | Computer network threat assessment |
US10686805B2 (en) | 2015-12-11 | 2020-06-16 | Servicenow, Inc. | Computer network threat assessment |
US10362064B1 (en) | 2015-12-28 | 2019-07-23 | Palantir Technologies Inc. | Network-based permissioning system |
US9888039B2 (en) | 2015-12-28 | 2018-02-06 | Palantir Technologies Inc. | Network-based permissioning system |
US9916465B1 (en) | 2015-12-29 | 2018-03-13 | Palantir Technologies Inc. | Systems and methods for automatic and customizable data minimization of electronic data stores |
US10657273B2 (en) | 2015-12-29 | 2020-05-19 | Palantir Technologies Inc. | Systems and methods for automatic and customizable data minimization of electronic data stores |
US10904232B2 (en) | 2016-05-20 | 2021-01-26 | Palantir Technologies Inc. | Providing a booting key to a remote system |
US10498711B1 (en) | 2016-05-20 | 2019-12-03 | Palantir Technologies Inc. | Providing a booting key to a remote system |
US10084802B1 (en) | 2016-06-21 | 2018-09-25 | Palantir Technologies Inc. | Supervisory control and data acquisition |
US11218499B2 (en) | 2016-07-05 | 2022-01-04 | Palantir Technologies Inc. | Network anomaly detection and profiling |
US10291637B1 (en) | 2016-07-05 | 2019-05-14 | Palantir Technologies Inc. | Network anomaly detection and profiling |
US10698927B1 (en) | 2016-08-30 | 2020-06-30 | Palantir Technologies Inc. | Multiple sensor session and log information compression and correlation system |
US10728262B1 (en) | 2016-12-21 | 2020-07-28 | Palantir Technologies Inc. | Context-aware network-based malicious activity warning systems |
US10754872B2 (en) | 2016-12-28 | 2020-08-25 | Palantir Technologies Inc. | Automatically executing tasks and configuring access control lists in a data transformation system |
US10721262B2 (en) | 2016-12-28 | 2020-07-21 | Palantir Technologies Inc. | Resource-centric network cyber attack warning system |
US11743278B2 (en) | 2017-05-03 | 2023-08-29 | Servicenow, Inc. | Aggregating network security data for export |
US11223640B2 (en) | 2017-05-03 | 2022-01-11 | Servicenow, Inc. | Aggregating network security data for export |
US10333960B2 (en) | 2017-05-03 | 2019-06-25 | Servicenow, Inc. | Aggregating network security data for export |
US11575703B2 (en) | 2017-05-05 | 2023-02-07 | Servicenow, Inc. | Network security threat intelligence sharing |
US10432469B2 (en) | 2017-06-29 | 2019-10-01 | Palantir Technologies, Inc. | Access controls through node-based effective policy identifiers |
US10594725B2 (en) * | 2017-07-27 | 2020-03-17 | Cypress Semiconductor Corporation | Generating and analyzing network profile data |
US20220141250A1 (en) * | 2017-07-27 | 2022-05-05 | Cypress Semiconductor Corporation | Generating and analyzing network profile data |
US12095810B2 (en) * | 2017-07-27 | 2024-09-17 | Cypress Semiconductor Corporation | Generating and analyzing network profile data |
US20190036965A1 (en) * | 2017-07-27 | 2019-01-31 | Cypress Semiconductor Corporation | Generating and analyzing network profile data |
US11153343B2 (en) * | 2017-07-27 | 2021-10-19 | Cypress Semiconductor Corporation | Generating and analyzing network profile data |
US10963465B1 (en) | 2017-08-25 | 2021-03-30 | Palantir Technologies Inc. | Rapid importation of data including temporally tracked object recognition |
US12086815B2 (en) | 2017-09-13 | 2024-09-10 | Palantir Technologies Inc. | Approaches for analyzing entity relationships |
US10984427B1 (en) | 2017-09-13 | 2021-04-20 | Palantir Technologies Inc. | Approaches for analyzing entity relationships |
US11663613B2 (en) | 2017-09-13 | 2023-05-30 | Palantir Technologies Inc. | Approaches for analyzing entity relationships |
US10735429B2 (en) | 2017-10-04 | 2020-08-04 | Palantir Technologies Inc. | Controlling user creation of data resources on a data processing platform |
US10397229B2 (en) | 2017-10-04 | 2019-08-27 | Palantir Technologies, Inc. | Controlling user creation of data resources on a data processing platform |
US10079832B1 (en) | 2017-10-18 | 2018-09-18 | Palantir Technologies Inc. | Controlling user creation of data resources on a data processing platform |
US10250401B1 (en) | 2017-11-29 | 2019-04-02 | Palantir Technologies Inc. | Systems and methods for providing category-sensitive chat channels |
US11133925B2 (en) | 2017-12-07 | 2021-09-28 | Palantir Technologies Inc. | Selective access to encrypted logs |
US10686796B2 (en) | 2017-12-28 | 2020-06-16 | Palantir Technologies Inc. | Verifying network-based permissioning rights |
US10878051B1 (en) | 2018-03-30 | 2020-12-29 | Palantir Technologies Inc. | Mapping device identifiers |
US10860698B2 (en) | 2018-04-03 | 2020-12-08 | Palantir Technologies Inc. | Controlling access to computer resources |
US11914687B2 (en) | 2018-04-03 | 2024-02-27 | Palantir Technologies Inc. | Controlling access to computer resources |
US10255415B1 (en) | 2018-04-03 | 2019-04-09 | Palantir Technologies Inc. | Controlling access to computer resources |
US10949400B2 (en) | 2018-05-09 | 2021-03-16 | Palantir Technologies Inc. | Systems and methods for tamper-resistant activity logging |
US11593317B2 (en) | 2018-05-09 | 2023-02-28 | Palantir Technologies Inc. | Systems and methods for tamper-resistant activity logging |
US11244063B2 (en) | 2018-06-11 | 2022-02-08 | Palantir Technologies Inc. | Row-level and column-level policy service |
GB2587749A (en) * | 2018-06-22 | 2021-04-07 | Senseon Tech Ltd | Cyber defence system |
US11438357B2 (en) | 2018-06-22 | 2022-09-06 | Senseon Tech Ltd | Endpoint network sensor and related cybersecurity infrastructure |
US11228604B2 (en) | 2018-06-22 | 2022-01-18 | Senseon Tech Ltd | Cyber defense system |
GB2587749B (en) * | 2018-06-22 | 2021-08-25 | Senseon Tech Ltd | Cyber defence system |
WO2019243579A1 (en) * | 2018-06-22 | 2019-12-26 | Senseon Tech Ltd | Cyber defence system |
US11516233B2 (en) | 2018-06-22 | 2022-11-29 | Senseon Tech Ltd | Cyber defense system |
US11683394B2 (en) | 2019-02-08 | 2023-06-20 | Palantir Technologies Inc. | Systems and methods for isolating applications associated with multiple tenants within a computing platform |
US11943319B2 (en) | 2019-02-08 | 2024-03-26 | Palantir Technologies Inc. | Systems and methods for isolating applications associated with multiple tenants within a computing platform |
US10868887B2 (en) | 2019-02-08 | 2020-12-15 | Palantir Technologies Inc. | Systems and methods for isolating applications associated with multiple tenants within a computing platform |
CN109688165A (en) * | 2019-02-26 | 2019-04-26 | 北京微步在线科技有限公司 | A kind of method and apparatus for excavating malice domain name |
US11704441B2 (en) | 2019-09-03 | 2023-07-18 | Palantir Technologies Inc. | Charter-based access controls for managing computer resources |
US12039087B2 (en) | 2019-09-03 | 2024-07-16 | Palantir Technologies Inc. | Charter-based access controls for managing computer resources |
US11567801B2 (en) | 2019-09-18 | 2023-01-31 | Palantir Technologies Inc. | Systems and methods for autoscaling instance groups of computing platforms |
US10761889B1 (en) | 2019-09-18 | 2020-09-01 | Palantir Technologies Inc. | Systems and methods for autoscaling instance groups of computing platforms |
US11916948B2 (en) | 2019-10-22 | 2024-02-27 | Senseon Tech Ltd | Anomaly detection |
US11522895B2 (en) | 2019-10-22 | 2022-12-06 | Senseon Tech Ltd | Anomaly detection |
US11265339B1 (en) | 2020-12-15 | 2022-03-01 | Senseon Tech Ltd | Network traffic monitoring |
Also Published As
Publication number | Publication date |
---|---|
US9043587B1 (en) | 2015-05-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8239668B1 (en) | Computer security threat data collection and aggregation with user privacy protection | |
US12095728B2 (en) | Identifying security risks and enforcing policies on encrypted/encoded network communications | |
US10922434B1 (en) | Information security implementations with extended capabilities | |
US20200279055A1 (en) | System, Apparatus And Method for Anonymizing Data Prior To Threat Detection Analysis | |
US10212134B2 (en) | Centralized management and enforcement of online privacy policies | |
TWI627553B (en) | Detection of advanced persistent threat attack on a private computer network | |
US9794270B2 (en) | Data security and integrity by remote attestation | |
US9413785B2 (en) | System and method for interlocking a host and a gateway | |
US8375120B2 (en) | Domain name system security network | |
Radivilova et al. | Decrypting SSL/TLS traffic for hidden threats detection | |
US20190020667A1 (en) | Non-rule based security risk detection | |
Kesh et al. | A framework for analyzing e‐commerce security | |
US9690598B2 (en) | Remotely establishing device platform integrity | |
US11310278B2 (en) | Breached website detection and notification | |
CN114402567A (en) | Online detection of algorithmically generated domains | |
Craciun et al. | Trends in design of ransomware viruses | |
US8082583B1 (en) | Delegation of content filtering services between a gateway and trusted clients in a computer network | |
Ganame et al. | Network behavioral analysis for zero-day malware detection–a case study | |
Denham et al. | Ransomware and malware sandboxing | |
SOX | This White Paper | |
KR101425726B1 (en) | Linked network security system and method based on virtualization in the separate network environment | |
US12107831B2 (en) | Automated fuzzy hash based signature collecting system for malware detection | |
US20240333759A1 (en) | Inline ransomware detection via server message block (smb) traffic | |
US20230344866A1 (en) | Application identification for phishing detection | |
SARATH et al. | Low-cost Security Solution for Micro, Small and Medium Enterprises |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AS | Assignment |
Owner name: TREND MICRO INCORPORATED, JAPAN Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CHEN, YI-FEN;LIU, ROBERT SHUOSEN;SIGNING DATES FROM 20090402 TO 20090414;REEL/FRAME:022683/0472 |
|
STCF | Information on status: patent grant |
Free format text: PATENTED CASE |
|
FPAY | Fee payment |
Year of fee payment: 4 |
|
MAFP | Maintenance fee payment |
Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY Year of fee payment: 8 |
|
MAFP | Maintenance fee payment |
Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY Year of fee payment: 12 |